KR20210146829A - 데이터 암호화 또는 복호화를위한 암호화 처리 이벤트 - Google Patents

데이터 암호화 또는 복호화를위한 암호화 처리 이벤트 Download PDF

Info

Publication number
KR20210146829A
KR20210146829A KR1020210068253A KR20210068253A KR20210146829A KR 20210146829 A KR20210146829 A KR 20210146829A KR 1020210068253 A KR1020210068253 A KR 1020210068253A KR 20210068253 A KR20210068253 A KR 20210068253A KR 20210146829 A KR20210146829 A KR 20210146829A
Authority
KR
South Korea
Prior art keywords
key
equal
encryption
temporary
point
Prior art date
Application number
KR1020210068253A
Other languages
English (en)
Korean (ko)
Inventor
크리스토프 기라우드
엠마뉴엘 도탁스
Original Assignee
아이데미아 프랑스
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 아이데미아 프랑스 filed Critical 아이데미아 프랑스
Publication of KR20210146829A publication Critical patent/KR20210146829A/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
KR1020210068253A 2020-05-27 2021-05-27 데이터 암호화 또는 복호화를위한 암호화 처리 이벤트 KR20210146829A (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2005595A FR3111038B1 (fr) 2020-05-27 2020-05-27 Traitements cryptographiques pour chiffrer ou déchiffrer des données
FR2005595 2020-05-27

Publications (1)

Publication Number Publication Date
KR20210146829A true KR20210146829A (ko) 2021-12-06

Family

ID=72885635

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020210068253A KR20210146829A (ko) 2020-05-27 2021-05-27 데이터 암호화 또는 복호화를위한 암호화 처리 이벤트

Country Status (5)

Country Link
US (1) US11552796B2 (fr)
EP (1) EP3917073A1 (fr)
JP (1) JP2021193793A (fr)
KR (1) KR20210146829A (fr)
FR (1) FR3111038B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230056352A1 (en) * 2021-08-23 2023-02-23 Qualcomm Incorporated Physical channel encryption using secret keys

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9208459B2 (en) * 2009-07-10 2015-12-08 Certicom Corp. System and method for performing serialization of devices
US11451382B2 (en) * 2018-05-14 2022-09-20 nChain Holdings Limited Method and system for communicating a secret

Also Published As

Publication number Publication date
FR3111038A1 (fr) 2021-12-03
FR3111038B1 (fr) 2023-05-12
JP2021193793A (ja) 2021-12-23
US11552796B2 (en) 2023-01-10
US20210377025A1 (en) 2021-12-02
EP3917073A1 (fr) 2021-12-01

Similar Documents

Publication Publication Date Title
JP6803481B2 (ja) サーバ及びユーザ装置間の通信を管理する方法
US10187202B2 (en) Key agreement for wireless communication
CN113497778B (zh) 一种数据的传输方法和装置
EP1757148B1 (fr) Securité dans un système de communications mobiles
US8559633B2 (en) Method and device for generating local interface key
EP3338430B1 (fr) Procédé, appareil et système d'authentification utilisés dans un processus de distribution de clé quantique
US9088408B2 (en) Key agreement using a key derivation key
CN110912686B (zh) 一种安全通道的密钥的协商方法及系统
CN111641498B (zh) 密钥的确定方法及装置
US11228428B2 (en) Mitigation of problems arising from SIM key leakage
Goswami et al. Remote Registration and group authentication of IoT devices in 5G cellular network
US8855604B2 (en) Roaming authentication method for a GSM system
KR20210146829A (ko) 데이터 암호화 또는 복호화를위한 암호화 처리 이벤트
JP2021193793A5 (fr)
Antonioli et al. Low entropy key negotiation attacks on Bluetooth and Bluetooth low energy
US20230188330A1 (en) System and method for identity-based key agreement for secure communication
CN111404669B (zh) 一种密钥生成方法、终端设备及网络设备
CN111404901A (zh) 信息验证方法及装置
EP3847836B1 (fr) Procédé pour mettre à jour une donnée secrète dans un conteneur
KR20220137557A (ko) 암호 처리에 의한 디바이스의 인증
Vizvari et al. Authentication and authorizing scheme based on umts aka protocol for cognitive radio networks
CN117676578A (zh) 一种无需重同步机制的5g-aka改进协议认证方法及系统
Neza et al. E-MONEY SECURITY DILEMMA: ADVANCED CYBERSECURITY MECHANISMS AND LEGACY MOBILE PAYMENTS IN SUB-SAHARAN AFRICA

Legal Events

Date Code Title Description
A201 Request for examination